Attack Frameworks Flashcards

1
Q

Kill Chain Stages

A
Reconnaissance
Weaponization
Delivery
Exploitation
Installation
Command & Control (C2)
Action on Objectives
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The attacker determines what methods to use to complete the phases of attack.

A

Reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

The attacker adds payload code that will enable access with exploit code that will use a vulnerability to execute on the target system.

A

Weaponization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The attacker identifies a vector by which to transmit the weaponized code to the target environment.

A

Delivery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The weaponized code is executed on the target system by this mechanism.

A

Exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

This mechanism enables the weaponized code to run a remote access tool and achieve persistence on the target system.

A

Installation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

The weaponized code establishes an outbound channel to a remote server that can then be used to control the remote access tool and possible download additional tools to progress the attack.

A

Command & Control (C2)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

The attacker typically uses the access he has achieved to covertly collect information from target systems and transfer it to a remote system (data exfiltration) or achieve other goals and motives.

A

Actions on Objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and common knowledge or procedures (attack.mitre.org)

The pre-ATT&CK tactics matrix aligns to the reconnaissance and weaponization
phases of the kill chain

A

MITRE ATT&CK Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A framework for analyzing cybersecurity incidents and intrusions by exploring the relationships between four core features: adversary, capability, infrastructure and victim.

A

Diamond Model in Intrusion Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly